Description

A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.

INFO

Published Date :

March 26, 2021, 5:15 p.m.

Last Modified :

Feb. 12, 2023, 10:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-20271 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-20271 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Rpm rpm
1 Starwindsoftware starwind_virtual_san

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20271 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20271 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHBA-2021:2854 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:2574 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:2791 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:4771 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:4785 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:4975 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2021-20271 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-345
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TMGXO3W6DHPO62GJ4VVF5DEUX5DRUR5K/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VHRPNBCRPDJHHQE3MBPSZK4H7X2IM7AC/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YILPBTPSBRYL4POBI3F4YUSVPSOQNJBY/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHRPNBCRPDJHHQE3MBPSZK4H7X2IM7AC/ [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2021-20271 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YILPBTPSBRYL4POBI3F4YUSVPSOQNJBY/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TMGXO3W6DHPO62GJ4VVF5DEUX5DRUR5K/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:4975 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHBA-2021:2854 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:2791 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:4771 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:4785 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:2574 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-345
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.starwindsoftware.com/security/sw-20220805-0002/ No Types Assigned https://www.starwindsoftware.com/security/sw-20220805-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14398:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.starwindsoftware.com/security/sw-20220805-0002/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202107-43 No Types Assigned https://security.gentoo.org/glsa/202107-43 Third Party Advisory
    Added CWE NIST CWE-345
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-43 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YILPBTPSBRYL4POBI3F4YUSVPSOQNJBY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YILPBTPSBRYL4POBI3F4YUSVPSOQNJBY/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:* versions up to (excluding) 2021-03-16 OR *cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:* versions from (including) 4.15.0 up to (excluding) 4.15.1.3 *cpe:2.3:a:rpm:rpm:4.15.0:alpha:*:*:*:*:*:* *cpe:2.3:a:rpm:rpm:4.15.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rpm:rpm:4.15.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:* versions from (including) 4.16.0 up to (excluding) 4.16.1.3 *cpe:2.3:a:rpm:rpm:4.16.0:alpha:*:*:*:*:*:* *cpe:2.3:a:rpm:rpm:4.16.0:beta2:*:*:*:*:*:* *cpe:2.3:a:rpm:rpm:4.16.0:beta3:*:*:*:*:*:* *cpe:2.3:a:rpm:rpm:4.16.0:rc1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YILPBTPSBRYL4POBI3F4YUSVPSOQNJBY/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1934125 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1934125 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/rpm-software-management/rpm/commit/d6a86b5e69e46cc283b1e06c92343319beb42e21 No Types Assigned https://github.com/rpm-software-management/rpm/commit/d6a86b5e69e46cc283b1e06c92343319beb42e21 Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TMGXO3W6DHPO62GJ4VVF5DEUX5DRUR5K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TMGXO3W6DHPO62GJ4VVF5DEUX5DRUR5K/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VHRPNBCRPDJHHQE3MBPSZK4H7X2IM7AC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VHRPNBCRPDJHHQE3MBPSZK4H7X2IM7AC/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:* versions up to (excluding) 2021-03-16
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TMGXO3W6DHPO62GJ4VVF5DEUX5DRUR5K/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VHRPNBCRPDJHHQE3MBPSZK4H7X2IM7AC/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20271 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.03%

score

0.60862

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability